Breaking RSA with Quantum Computing

Size: px
Start display at page:

Download "Breaking RSA with Quantum Computing"

Transcription

1 University of Ljubljana Faculty of Mathematics and Physics Breaking RSA with Quantum Computing Blaž Bačnik Under mentorship of dr. Marko Žnidarič Ljubljana, 26 May 2008

2 Abstract We take a look at RSA encryption algorithm and what makes it secure. Some consideration is given to its current use, showing that it plays an important role in ensuring privacy on the Internet. A way of factoring large numbers with Shor s factorization algorithm is given, as well as a shortcut to directly breaking RSA. Next, we present basics of some of the implementations, their drawbacks and make an estimation of how long will our RSA keys remain safe. Contents 1 Introduction to Quantum Computing 3 2 RSA Encryption Usage Mathematical Background Security considerations Shor s factorization Reduction to order-finding Factorization Breaking RSA Implementations Quantum error-correction A look to the future 13 2

3 1 Introduction to Quantum Computing Since the very beginnings of quantum computing in 1980s its fathers, the likes of Richard Feynman and David Deutsch, envisioned the massive computing power of quantum systems. Their power lies in the way data is represented because that allows algorithms to manipulate data in parallel. Such algorithms, called quantum algorithms, do not operate on classical bits representing data where every bit can only take either of the two states, but rather operate on quantum bits, or qubits. Qubits have quantum-mechanical properties, most importantly they can be in superposition. In terms of wavefunction, qubits can be expressed as Ψ = α 0 + β 1. It would seem that as long as we can produce qubits in a superposition of states and we can perform certain operations on them, we should gain unmatched parallelism. But the problem arises when we want to measure the results of our computations. Due to fundamental behaviour of quantum mechanics, measurement causes a collapse of qubit s wavefunction to one of the base states. For that reason we only get result for one of all the possible outcomes of our algorithm and so we have to repeat the whole procedure if we would like to get any of the other possible outcomes. It is actually even worse since we only measure a particular outcome with a certain probability. It might take a lot more measurements, and consequently executions of algorithm, than there are possible outcomes to obtain all the results. So far we haven t actually gained anything. But what if we were able to devise an algorithm whose results would all share same specific property? Then perhaps we would be able to learn something with just a couple of measurements. Indeed, such algorithms exist. Unfortunately, they aren t general instructions to exploit quantum mechanics for arbitrary parallelizable algorithms, due to reasons stated above, but are solutions to specific problems, results of which already possess some nice properties. Today we know of Deutsch-Jozsa, Grover s and Shor s algorithms. While the former served as a base to the other two, it doesn t have any practical use. On the other hand, the latter two do. Especially Shor s algorithm, which could have severe implications in cryptography. 3

4 2 RSA Encryption RSA is the most widely used coding mechanism for public-key cryptography today. Public-key cryptography is a method of encryption where a person obtains a unique pair of keys. Keys from the pair are related and one, called a public key, they publish for everyone to see. This key is then used to encrypt a message sent to the owner of the key pair. At the same time the other key from the pair, called a private key, must be kept secret as it is used for decrypting messages encrypted with a corresponding public key. 2.1 Usage Public-key encryption schemes are very popular as they are quite practical. They do not require both parties to agree upon a passphrase before-hand as is the case with the well-known method we call a symmetric-key cryptography. In symmetric-key cryptography the same key is used for both encryption as well as decryption. For public-key encryption schemes this means that there is no need to communicate a passphrase which generally requires a different communication channel. Reason for it being that this channel must be trusted and secure. In public-key cryptography all the communication can go through public, untrusted medium, ie. the Internet. One must only authenticate a public key, which is to ensure that the used key actually belongs to the person they want to communicate with. This might still require some form of interaction between the parties, either direct or indirect, but it is a one-time process. This is a major benefit. The key exchange or authentication can also be done via third party that both users trust. This is sometimes referred to as a chain of trust. RSA encryption in particular is used in Public-Key Infrastructure, or PKI for short. PKI serves as a base for securing different electronic transactions, most notably in e-commerce and electronic banking. Lately, governments have started using this technology as well. Of particular interest to readers could be Slovenian euprava as they might be familiar with the service. It utilizes PKI and, consequently, RSA encryption. 4

5 2.2 Mathematical Background RSA coding algorithm by itself is based on finite groups of integer numbers. Group operation is multiplication modulo N and N is a fixed integer number, usually a product of two prime numbers p and q. RSA public key consists of a pair (e, N), where e is public key exponent. Likewise, a pair (d, N) represents private key, with d being private key exponent respectively. d and e are chosen in a way that ed 1 mod (p 1)(q 1) is true. Encryption is then performed in two steps; message M is mapped to an integer m < N (this is just a trivial technicality) m is then ciphered to c according to the following equation Similarly, for decryption integer m is deciphered from c by relation c m e mod N. (2.1) m c d = (m e ) d = m ed mod N (2.2) and then m is reverse-mapped back to original message M. 5

6 2.3 Security considerations Strength of a cipher is a measure of how secure it is or, in other words, how hard it is to obtain the original message without prior knowledge of the key needed for decryption. RSA relies on the fact that evaluating equation (2.2) for every possible private key d is computationally expensive, even with efficient algorithms such as square-and-multiply 1. Another assumption that RSA depends on is that no efficient method for factoring large numbers exists. This is important since such a method would greatly simplify equation (2.2) by factoring N. For this reason alone N has to be big and a product of two prime numbers if security is desired. The size of N is usually expressed in bits. Since log 2 N is not always an integer, we define its size in bits n as ceil; n = log 2 N. Typically used N are roughly 300 decimal digits long and corresponding RSA keys consist of 1024 or more bits. The largest number factored as of this writing was RSA-200 which is 663 bits or 200 decimal digits long. While the difference between 663- and 1024-bit key does not seem that big, one must account for the fact that factoring this 663-bit number already took the equivalent of a 75 years work for a single 2.2 GHz personal computer. The best known conventional algorithm number field sieve does not scale too well with n either. It runs in ) O (e ( 649 ) 1/3 n 1/3 (log n) 2/3 (2.3) steps, or non-polynomial time. In comparison, if n is 256 bits or less, N can be factored in a couple of hours on that same personal computer. Adi Shamir, that is S in RSA (named after its inventors), has in collaboration with his colegue devised a device named TWIRL which could hypothetically factor 1024-bit numbers in a time scale of a year 2. Even though at the moment TWIRL is still nothing more than a concept of a highly optimised classical device for factoring numbers, the currently recommended key length is 2048 bits bit key implementations are already available as well and these are practically considered unbreakable with conventional computers in the forseeable future. 1 Square-and-multiply is basically an optimized way of evaluating equations (2.1) and (2.2). 2 At the cost of a few dozen million US dollars.[1] 6

7 3 Shor s factorization In 1994 an algorithm for factoring numbers was presented by Peter Shor of AT&T Research. It requires only O ( n 2 log n log log n ) (3.1) steps for factoring n-bit numbers which is an enormous reduction from exponential time of classical algorithms (2.3). Basically, Shor managed to translate number factoring into order-finding that can be done efficiently with quantum computers. 3.1 Reduction to order-finding Mathematical foundation for Shor s work lies in the same finite group theory that is also the basis of RSA. As said, group operation is multiplication modulo N and group elements are integer numbers. Now suppose that x is coprime to N, meaning that x and N share no common factors. In other words, their greatest common divisor, GCD(x, N), equals 1. Then we can define order of x modulo N as the lowest positive integer r such that holds true. function x r 1 mod N (3.2) This is always possible, since number theory guaranties that f(a) = x a mod N is periodic if x is coprime to N. If then f is a periodic function, it has some period r. Therefore it follows that x 0 x 0+r mod N 1 x r mod N and order r exists, since it is a period of f. Suppose further that r is even. From equation (3.2) it then follows x r 1 mod N ( ) x r mod N ( ) x r mod N ) ) (x r (x r mod N, meaning that N divides (x r/2 + 1)(x r/2 1). As long as 1 < x r/2 < N 1 holds true, then 0 < x r/2 ± 1 < N and, obviously, N cannot divide any of them. Since N does divide their product, at least one of them has to 7

8 share a non-trivial factor with N. Therefore either GCD(x r/2 + 1, N) or GCD(x r/2 1, N) yields a factor of N. Previously a lot of assumptions were made. First, x has to be chosen to be coprime with N. This can be easily accomplished by choosing a random number from (1, N) and computing GCD(x, N). If GCD(x, N) = 1, x is coprime to N, otherwise a factor of N has just been found. Second, r has to be even and 1 < x r/2 < N 1. According to [2], if x is chosen uniformly at random, it has rather high probability of satisfying these conditions. Actual probability is P k 1 where k is a number of prime factors of N. Considering worst-case scenario of N being a product of two primes, probability of choosing an appropriate x at random is still good greater than or equal to 0.5. While this makes algorithm probabilistic, it does not pose a serious problem. Use of GCD is acceptable as well, since it can be implemented efficiently, ie. with Euclidean algorithm. 3.2 Factorization The actual algorithm can then be constructed as follows; 1. Find x coprime to N 2. Using Quantum Period Finding obtain order r 3. If r does not satisfy conditions from 3.1, retry by returning to step 1 4. Return factor of N from GCD(x r/2 ± 1, N) It should be noted that all the steps can be performed on a classical computer as they are classical by their nature. The only exception is step 2. This factorization relies on Quantum Period Finding (QPF) to do all the heavy lifting. QPF works by first calculating 2 j powers of x modulo N; x, x 2, x 4, x 8,..., x 2n 1 mod N. This computation is performed by a square-and-multiply algorithm, also known as modular exponentiation or exponentiation by squaring. Next, a register, denoted by z, is prepared in a superposition of states and the following operation is performed x z mod N = (x z 02 0 mod N)(x z 12 1 mod N)... (x z n 12 n 1 mod N). Since, naively speaking, every qubit of z represents both 0 and 1 at the same time, the product x z contains the combination of chosen x to every exponent up to 2 n 1. As there is no way for us to just read the contents from a quantum register due to collapse of wavefunction after measurement, we perform quantum Fourier transform on register z to obtain the period r. 8

9 To illustrate Shor s algorithm, we will factor number 21. First we choose x = 2, since 2 is a prime number and so it is coprime to 21. Second, we find period r of f(a) = 2 a mod 21. Because we do not have a quantum computer at hand (yet), we make a table of f(a) by conventional means. a f(x) It is obvious that period r is 6 and is even. It also satisfies relation 1 < 2 3 mod 21 < 20 and GCD(8 + 1, 21) = 3 actually yields a factor of 21. In this particular case GCD(8 1, 21) = 7 does as well. 3.3 Breaking RSA Even though RSA encryption can be broken by factoring N, there exists a shortcut. In section 2.2 we said that we encrypt a message by relation c m e mod N. For decrypting this message knowledge of order r of c modulo N is sufficient. To show this, suppose we know d such that Thus we can write for some integer q and e d 1 mod r. (3.3) e d = 1 + qr c d (m e ) d m e d m 1+qr mod N. As m has to be coprime to N for RSA to function, exponentiation of m has to be a periodic function. Exponentiation of c is a periodic function as well and m is part of the set of values that c takes during exponentiation because c d m mod N. This, in turn, means that period of m must be equal to period of c. Strictly speaking, numbers coprime with N form subgroups under group modulo N and order r denotes number of their elements. Since subgroup generated by c contains m = c d and subgroup generated by m contains c = m e, they must be identical, which is the reason their orders are the same. If order of m is r, then m r 1 mod N and m 1+qr m(m r ) q m(1) q m mod N. Now we see that we can obtain d from equation (3.3) with extended Euclidean algorithm if we know the period r of encrypted message c. ( d, N) is then private key pair used for decryption. 9

10 4 Implementations Figure 1: Molecule used for computation in IBM-sponsored 7-qubit quantum computer being the first to perform Shor s factorization[3] Even though we have seen a couple of actual working implementations of quantum computers, they are generally still more of a proof-of-concept experiments than they are actually useful. The only type of quantum computer constructed that managed to perform Shor s algorithm was NMR-based. It used spins from a single molecule for its quantum register (Figure 1) that was manipulated with radiofrequency pulses and the answer was read from a nuclear magnetic resonance spectrum. Thus, it should not be surprising that it was very limited and NMR is generally not considered a scalable architecture. Figure 2: Superconducting niobium-based quantum computer from D-Wave Systems, Inc. with 16 qubits that cannot perform Shor s factorization[4] In November 2007 Canadian firm D-Wave Systems, Inc. presented a 28-qubit successor to their 16-qubit adiabatic quantum computer (Figure 10

11 2). With this technique supposedly metals like aluminium and niobium are cooled to superconducting state, so electrons in the metals form Cooper pairs. Qubits are manipulated by slowly varying magnetic field. Nevertheless, this implementation cannot perform Shor s factorization, which caused a lot of controversy. Moreover, the fact that the development team seems reluctant to provide any insight into workings of their computer, led many scientist to doubt wether D-Wave actually have a working quantum computer. Besides, recent research shows that quantum adiabatic computation might have other limitations, such as being too time consuming. Trapped ion quantum computers, being currently the most prominent architecture, work on charged atomic particles that are confined with electromagnetic field and manipulated by laser pulses. Even though every basic operation was experimentally tested and a fair amount of research papers were published, describing scalable trapped ion architectures based on currently available technology, we are still waiting for an operating implementation. A couple of other types of quantum computers are known, some of which are quite interesting, e.g. topological ones. Here, anyon braids form qubits and are considered very stable, since a small perturbation cannot easily change topological properties of the braids. This kind of computer is only theoretical for the moment, although gallium arsenide near absolute zero in strong magnetic field could create braids as indicated by recent research in this field. Obviously, current state of quantum computers does not provide many qubits and for this reason optimization of Shor s algorithm was developed. Instead of previous storage requirements of about 5n (n being number of qubits), algorithm with only 2n + 4 required qubits was presented[5]. Of course this improvement in storage space resulted in increased execution time. This modification, called Linear Nearest Neighbour Qubit Array, now requires O ( n 3) steps, which is still comparable to original algorithm, but we have gotten interaction restrictions to nearest neighbour for free. 4.1 Quantum error-correction Noise presents a problem in every computer system to date and quantum computers are no different. Rules of the game on the other hand are. Standard way of dealing with errors in classical systems is to make copies of data to provide redundancy. But quantum world is governed by no-cloning theorem and collapse of wavefunction upon measurement, so, at the first glance, it would seem that classical methods would not work. Thanks again to Peter Shor, we know of a simple quantum code which can protect against noise. The basic idea is to encode a single qubit on multiple qubits since probability of more qubits simultaneously getting corrupted lowers. We start as we would with classical computers by encoding the 11

12 bit we wish to protect, in this case on 2 additional qubits. α 0 + β 1 α β 111 We can then check for a bit flip error with projection operators (bit flip error here signifies that one of the bits changed) P 0 = ; no error P 1 = ; bit flip on qubit 1 P 2 = ; bit flip on qubit 2 P 3 = ; bit flip on qubit 3 and we see that measurement does not cause any change to the state (it is the same before and after measurement). So we have found out wether an error occured without disturbing measured state and can then recover original state. This works as long as at most one qubit gets corrupted. We can apply the same procedure for phase flip protection. Phase flip error is when α 0 + β 1 α 0 β 1 happens. If we work in qubit basis + = 1 2 ( ) = 1 2 ( 0 1 ), phase flip acts like bit flip on + and. So, we can combine both protections into Shor code by first doing phase flip code , 1 and then bit flip code on each qubit + or. We get ( )( )( ) ( )( )( ) 2 which protects against bit and phase flip. That comes at a cost of 9 qubits for encoding only one. Though, it is most surprising how quantum errorcorrection of a discrete set of errors corrects continuous errors. It should be noted, however, that there exist other error-correction codes, some of which require only 5 qubits. This is theoretical lower bound as well.[6] Besides noise, errors get introduced into quantum computation systems by decoherence. It is result of system s interaction with environment. Since qubits here are coupled to a common quantum reservoir and therefore errors are not independant, error-correction codes do not help, for they assume errors are either independent or mildly dependant in that the probability of errors that affect k qubits drops off exponentially in k.[7] This kind of correlated errors might be what will ultimately keep us from constructing a scalable quantum computer. 12

13 5 A look to the future Taking into account requirements for quantum error-correction, which seem to be architecture independant, it looks like practically-usable quantum computers will have to handle at least = qubits in order to have a shot at breaking today s 2048-bit RSA keys. Figure 3: Comparison of Moore s law with experimental data[8] Moore s law (Figure 3) relatively accurately describes a trend of computer hardware nowadays doubling of the number of transistors that can be inexpensively placed on an integrated circuit every two years actually means exponential growth. It describes a mature industry based on a scalable platform. Even if Moore s law held for quantum computers as well, we couldn t really expect to see them in widespread use anytime soon. But reality looks even worse. We are still about three or four orders of magnitude away from qubit machines and the one architecture that actually works (NMR) doesn t really scale, while the other supposedly functioning (adiabatic) has problems running quantum algorithms, Shor s in particular. Unless there is some breakthrough in the field, it should be obvious that expecting commercially available quantum computers in the next couple of years would be illusory. This is not only true for general-purpose machines, where perhaps a better estimate would be decades, but it holds for specialpurpose devices as well. This should be reason enough not to worry about security of our Internet communications in the near future, at least as far breaking RSA encryption with quantum computing is concerned. 13

14 References [1] accessed 10 May 2008 [2] A. Ekert and R. Jozsa: Quantum computation and Shor s factoring algorithm, Reviews of Modern Physics 68, (1996) [3] quantum.html, accessed 10 May 2008 [4] accessed 10 May 2008 [5] Austin G. Fowler, Simon J. Devitt, Lloyd C. L. Hollenberg: Implementation of Shor s Algorithm on a Linear Nearest Neighbour Qubit Array, Quant. Info. Comput. 4, (2004) [6] Michael A. Nielsen, Isaac L. Chuang: Quantum Computation and Quantum Information, Cambridge University Press, 2000 [7] Robert Alicki, Michal Horodecki, Pawel Horodecki, Ryszard Horodecki: Dynamical description of quantum computing: generic nonlocality of quantum noise, Phys. Rev. A 65, (2002) [8] s law, accessed 20 May 2008 [9] mermin/qcomp/chap3.pdf, accessed 9 May

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Petros Wallden Lecture 1: Introduction 18th September 2017 School of Informatics, University of Edinburgh Resources 1. Quantum Computation and Quantum Information by Michael

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation Quantum logic gates Logic gates Classical NOT gate Quantum NOT gate (X gate) A NOT A α 0 + β 1 X α 1 + β 0 A N O T A 0 1 1 0 Matrix form representation 0 1 X = 1 0 The only non-trivial single bit gate

More information

Quantum Computing. Richard Jozsa Centre for Quantum Information and Foundations DAMTP University of Cambridge

Quantum Computing. Richard Jozsa Centre for Quantum Information and Foundations DAMTP University of Cambridge Quantum Computing Richard Jozsa Centre for Quantum Information and Foundations DAMTP University of Cambridge Physics and Computation A key question: what is computation....fundamentally? What makes it

More information

Shor s Prime Factorization Algorithm

Shor s Prime Factorization Algorithm Shor s Prime Factorization Algorithm Bay Area Quantum Computing Meetup - 08/17/2017 Harley Patton Outline Why is factorization important? Shor s Algorithm Reduction to Order Finding Order Finding Algorithm

More information

Quantum Computation 650 Spring 2009 Lectures The World of Quantum Information. Quantum Information: fundamental principles

Quantum Computation 650 Spring 2009 Lectures The World of Quantum Information. Quantum Information: fundamental principles Quantum Computation 650 Spring 2009 Lectures 1-21 The World of Quantum Information Marianna Safronova Department of Physics and Astronomy February 10, 2009 Outline Quantum Information: fundamental principles

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Mathematics of Public Key Cryptography

Mathematics of Public Key Cryptography Mathematics of Public Key Cryptography Eric Baxter April 12, 2014 Overview Brief review of public-key cryptography Mathematics behind public-key cryptography algorithms What is Public-Key Cryptography?

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Encryption: The RSA Public Key Cipher

Encryption: The RSA Public Key Cipher Encryption: The RSA Public Key Cipher Michael Brockway March 5, 2018 Overview Transport-layer security employs an asymmetric public cryptosystem to allow two parties (usually a client application and a

More information

Quantum Computing and the Possible Effects on Modern Security Practices

Quantum Computing and the Possible Effects on Modern Security Practices Quantum Computing and the Possible Effects on Modern Security Practices SE 4C03 Winter 2005 Kartik Sivaramakrishnan Researched by: Jeffery Lindner, 9904294 Due: April 04, 2005 Table of Contents Introduction...

More information

Hacking Quantum Cryptography. Marina von Steinkirch ~ Yelp Security

Hacking Quantum Cryptography. Marina von Steinkirch ~ Yelp Security Hacking Quantum Cryptography Marina von Steinkirch ~ Yelp Security Agenda 1. Quantum Mechanics in 10 mins 2. Quantum Computing in 11 mins 3. Quantum Key Exchange in 100 mins (or more minutes) Some disclaimers

More information

Cryptography. pieces from work by Gordon Royle

Cryptography. pieces from work by Gordon Royle Cryptography pieces from work by Gordon Royle The set-up Cryptography is the mathematics of devising secure communication systems, whereas cryptanalysis is the mathematics of breaking such systems. We

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

19. Coding for Secrecy

19. Coding for Secrecy 19. Coding for Secrecy 19.1 Introduction Protecting sensitive information from the prying eyes and ears of others is an important issue today as much as it has been for thousands of years. Government secrets,

More information

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I Number Theory: Applications Slides by Christopher M. Bourke Instructor: Berthe Y. Choueiry Fall 2007 Computer Science & Engineering 235 Introduction to Discrete Mathematics Sections 3.4 3.7 of Rosen cse235@cse.unl.edu

More information

Cryptographic Hash Functions

Cryptographic Hash Functions Cryptographic Hash Functions Çetin Kaya Koç koc@ece.orst.edu Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331 Technical Report December 9, 2002 Version 1.5 1 1 Introduction

More information

IBM Q: building the first universal quantum computers for business and science. Federico Mattei Banking and Insurance Technical Leader, IBM Italy

IBM Q: building the first universal quantum computers for business and science. Federico Mattei Banking and Insurance Technical Leader, IBM Italy IBM Q: building the first universal quantum computers for business and science Federico Mattei Banking and Insurance Technical Leader, IBM Italy Agenda Which problems can not be solved with classical computers?

More information

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS 1 C Theme : Cryptography Instructor : Prof. C Pandu Rangan Speaker : Arun Moorthy 93115 CS 2 RSA Cryptosystem Outline of the Talk! Introduction to RSA! Working of the RSA system and associated terminology!

More information

Shor s Algorithm. Polynomial-time Prime Factorization with Quantum Computing. Sourabh Kulkarni October 13th, 2017

Shor s Algorithm. Polynomial-time Prime Factorization with Quantum Computing. Sourabh Kulkarni October 13th, 2017 Shor s Algorithm Polynomial-time Prime Factorization with Quantum Computing Sourabh Kulkarni October 13th, 2017 Content Church Thesis Prime Numbers and Cryptography Overview of Shor s Algorithm Implementation

More information

The RSA Cipher and its Algorithmic Foundations

The RSA Cipher and its Algorithmic Foundations Chapter 1 The RSA Cipher and its Algorithmic Foundations The most important that is, most applied and most analyzed asymmetric cipher is RSA, named after its inventors Ron Rivest, Adi Shamir, and Len Adleman.

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Quantum Computing 101. ( Everything you wanted to know about quantum computers but were afraid to ask. )

Quantum Computing 101. ( Everything you wanted to know about quantum computers but were afraid to ask. ) Quantum Computing 101 ( Everything you wanted to know about quantum computers but were afraid to ask. ) Copyright Chris Lomont, 2004 2 67 1 = 193707721 761838257287 Took American Mathematician Frank Nelson

More information

quantum mechanics is a hugely successful theory... QSIT08.V01 Page 1

quantum mechanics is a hugely successful theory... QSIT08.V01 Page 1 1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation What is quantum mechanics good for? traditional historical perspective: beginning of 20th century: classical physics fails

More information

1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation

1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation QSIT09.V01 Page 1 1.0 Introduction to Quantum Systems for Information Technology 1.1 Motivation What is quantum mechanics good for? traditional historical perspective: beginning of 20th century: classical

More information

Quantum Computation and Communication

Quantum Computation and Communication Tom Lake tswsl1989@sucs.org 16/02/2012 quan tum me chan ics: The branch of mechanics that deals with the mathematical description of the motion and interaction of subatomic particles - OED quan tum me

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA: Review and Properties Factoring Algorithms Trapdoor One Way Functions PKC Based on Discrete Logs (Elgamal) Signature Schemes Lecture 8 Tel-Aviv University

More information

Quantum technology popular science description

Quantum technology popular science description Quantum technology popular science description 1 Quantum physics, from theory to ongoing revolution In the early 1900s observations were made that were not consistent with traditional, classical physics.

More information

Quantum Computers. Peter Shor MIT

Quantum Computers. Peter Shor MIT Quantum Computers Peter Shor MIT 1 What is the difference between a computer and a physics experiment? 2 One answer: A computer answers mathematical questions. A physics experiment answers physical questions.

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

Quantum Computing. Separating the 'hope' from the 'hype' Suzanne Gildert (D-Wave Systems, Inc) 4th September :00am PST, Teleplace

Quantum Computing. Separating the 'hope' from the 'hype' Suzanne Gildert (D-Wave Systems, Inc) 4th September :00am PST, Teleplace Quantum Computing Separating the 'hope' from the 'hype' Suzanne Gildert (D-Wave Systems, Inc) 4th September 2010 10:00am PST, Teleplace The Hope All computing is constrained by the laws of Physics and

More information

Number theory (Chapter 4)

Number theory (Chapter 4) EECS 203 Spring 2016 Lecture 12 Page 1 of 8 Number theory (Chapter 4) Review Compute 6 11 mod 13 in an efficient way What is the prime factorization of 100? 138? What is gcd(100, 138)? What is lcm(100,138)?

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Other Topics in Quantum Information

Other Topics in Quantum Information p. 1/23 Other Topics in Quantum Information In a course like this there is only a limited time, and only a limited number of topics can be covered. Some additional topics will be covered in the class projects.

More information

Introduction. What is RSA. A Guide To RSA by Robert Yates. Topics

Introduction. What is RSA. A Guide To RSA by Robert Yates. Topics A Guide To RSA by Robert Yates. Topics Introduction...01/09 What is RSA...01/09 Mod-Exponentiation...02/09 Euler's Theorem...03/09 RSA Algorithm...08/09 RSA Security...09/09 Introduction Welcome to my

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography

Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography Course MA2C02, Hilary Term 2013 Section 9: Introduction to Number Theory and Cryptography David R. Wilkins Copyright c David R. Wilkins 2000 2013 Contents 9 Introduction to Number Theory 63 9.1 Subgroups

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Errors, Eavesdroppers, and Enormous Matrices

Errors, Eavesdroppers, and Enormous Matrices Errors, Eavesdroppers, and Enormous Matrices Jessalyn Bolkema September 1, 2016 University of Nebraska - Lincoln Keep it secret, keep it safe Public Key Cryptography The idea: We want a one-way lock so,

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Introduction to Modern Cryptography Lecture 11

Introduction to Modern Cryptography Lecture 11 Introduction to Modern Cryptography Lecture 11 January 10, 2017 Instructor: Benny Chor Teaching Assistant: Orit Moskovich School of Computer Science Tel-Aviv University Fall Semester, 2016 17 Tuesday 12:00

More information

THE RSA ENCRYPTION SCHEME

THE RSA ENCRYPTION SCHEME THE RSA ENCRYPTION SCHEME Contents 1. The RSA Encryption Scheme 2 1.1. Advantages over traditional coding methods 3 1.2. Proof of the decoding procedure 4 1.3. Security of the RSA Scheme 4 1.4. Finding

More information

arxiv: v2 [quant-ph] 1 Aug 2017

arxiv: v2 [quant-ph] 1 Aug 2017 A quantum algorithm for greatest common divisor problem arxiv:1707.06430v2 [quant-ph] 1 Aug 2017 Wen Wang, 1 Xu Jiang, 1 Liang-Zhu Mu, 1, 2, 3, 4, and Heng Fan 1 School of Physics, Peking University, Beijing

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Secrets of Quantum Information Science

Secrets of Quantum Information Science Secrets of Quantum Information Science Todd A. Brun Communication Sciences Institute USC Quantum computers are in the news Quantum computers represent a new paradigm for computing devices: computers whose

More information

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley Challenges in Quantum Information Science Umesh V. Vazirani U. C. Berkeley 1 st quantum revolution - Understanding physical world: periodic table, chemical reactions electronic wavefunctions underlying

More information

Discrete Mathematics GCD, LCM, RSA Algorithm

Discrete Mathematics GCD, LCM, RSA Algorithm Discrete Mathematics GCD, LCM, RSA Algorithm Abdul Hameed http://informationtechnology.pk/pucit abdul.hameed@pucit.edu.pk Lecture 16 Greatest Common Divisor 2 Greatest common divisor The greatest common

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Lecture note 8: Quantum Algorithms

Lecture note 8: Quantum Algorithms Lecture note 8: Quantum Algorithms Jian-Wei Pan Physikalisches Institut der Universität Heidelberg Philosophenweg 12, 69120 Heidelberg, Germany Outline Quantum Parallelism Shor s quantum factoring algorithm

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Lecture 14: Secure Multiparty Computation

Lecture 14: Secure Multiparty Computation 600.641 Special Topics in Theoretical Cryptography 3/20/2007 Lecture 14: Secure Multiparty Computation Instructor: Susan Hohenberger Scribe: Adam McKibben 1 Overview Suppose a group of people want to determine

More information

Attacks on RSA & Using Asymmetric Crypto

Attacks on RSA & Using Asymmetric Crypto Attacks on RSA & Using Asymmetric Crypto Luke Anderson luke@lukeanderson.com.au 7 th April 2017 University Of Sydney Overview 1. Crypto-Bulletin 2. Breaking RSA 2.1 Chinese Remainder Theorem 2.2 Common

More information

MAA509: Quantum Computing and Information Introduction

MAA509: Quantum Computing and Information Introduction MAA509: Quantum Computing and Information Introduction November 7, 2016 November 7, 2016 1 / 19 Why make computers? Computation by hand is difficult and not very stimulating. Why not make a machine do

More information

Simple Math: Cryptography

Simple Math: Cryptography 1 Introduction Simple Math: Cryptography This section develops some mathematics before getting to the application. The mathematics that I use involves simple facts from number theory. Number theory is

More information

Quantum Computers: A Review Work

Quantum Computers: A Review Work Advances in Computational Sciences and Technology ISSN 0973-6107 Volume 10, Number 5 (2017) pp. 1471-1478 Research India Publications http://www.ripublication.com Quantum Computers: A Review Work Siddhartha

More information

Review. CS311H: Discrete Mathematics. Number Theory. Computing GCDs. Insight Behind Euclid s Algorithm. Using this Theorem. Euclidian Algorithm

Review. CS311H: Discrete Mathematics. Number Theory. Computing GCDs. Insight Behind Euclid s Algorithm. Using this Theorem. Euclidian Algorithm Review CS311H: Discrete Mathematics Number Theory Instructor: Işıl Dillig What does it mean for two ints a, b to be congruent mod m? What is the Division theorem? If a b and a c, does it mean b c? What

More information

Quantum Computing: Foundations to Frontier Fall Lecture 3

Quantum Computing: Foundations to Frontier Fall Lecture 3 Quantum Computing: Foundations to Frontier Fall 018 Lecturer: Henry Yuen Lecture 3 Scribes: Seyed Sajjad Nezhadi, Angad Kalra Nora Hahn, David Wandler 1 Overview In Lecture 3, we started off talking about

More information

phys4.20 Page 1 - the ac Josephson effect relates the voltage V across a Junction to the temporal change of the phase difference

phys4.20 Page 1 - the ac Josephson effect relates the voltage V across a Junction to the temporal change of the phase difference Josephson Effect - the Josephson effect describes tunneling of Cooper pairs through a barrier - a Josephson junction is a contact between two superconductors separated from each other by a thin (< 2 nm)

More information

Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya

Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya BBM 205 Discrete Mathematics Hacettepe University http://web.cs.hacettepe.edu.tr/ bbm205 Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya Resources: Kenneth Rosen,

More information

Quantum Information & Quantum Computation

Quantum Information & Quantum Computation CS290A, Spring 2005: Quantum Information & Quantum Computation Wim van Dam Engineering 1, Room 5109 vandam@cs http://www.cs.ucsb.edu/~vandam/teaching/cs290/ Administrivia Required book: M.A. Nielsen and

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Reversible and Quantum computing. Fisica dell Energia - a.a. 2015/2016

Reversible and Quantum computing. Fisica dell Energia - a.a. 2015/2016 Reversible and Quantum computing Fisica dell Energia - a.a. 2015/2016 Reversible computing A process is said to be logically reversible if the transition function that maps old computational states to

More information

Quantum Computers. Todd A. Brun Communication Sciences Institute USC

Quantum Computers. Todd A. Brun Communication Sciences Institute USC Quantum Computers Todd A. Brun Communication Sciences Institute USC Quantum computers are in the news Quantum computers represent a new paradigm for computing devices: computers whose components are individual

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization

On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization On the Abundance of Large Primes with Small B-smooth values for p-1: An Aspect of Integer Factorization Parthajit Roy Department of Computer Science, The University of Burdwan, West Bengal, India-71314

More information

ICS141: Discrete Mathematics for Computer Science I

ICS141: Discrete Mathematics for Computer Science I ICS141: Discrete Mathematics for Computer Science I Dept. Information & Computer Sci., Jan Stelovsky based on slides by Dr. Baek and Dr. Still Originals by Dr. M. P. Frank and Dr. J.L. Gross Provided by

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography

Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography Course 2BA1: Trinity 2006 Section 9: Introduction to Number Theory and Cryptography David R. Wilkins Copyright c David R. Wilkins 2006 Contents 9 Introduction to Number Theory and Cryptography 1 9.1 Subgroups

More information

Introduction to Quantum Computing for Folks

Introduction to Quantum Computing for Folks Introduction to Quantum Computing for Folks Joint Advanced Student School 2009 Ing. Javier Enciso encisomo@in.tum.de Technische Universität München April 2, 2009 Table of Contents 1 Introduction 2 Quantum

More information

QUANTUM CRYPTOGRAPHY QUANTUM COMPUTING. Philippe Grangier, Institut d'optique, Orsay. from basic principles to practical realizations.

QUANTUM CRYPTOGRAPHY QUANTUM COMPUTING. Philippe Grangier, Institut d'optique, Orsay. from basic principles to practical realizations. QUANTUM CRYPTOGRAPHY QUANTUM COMPUTING Philippe Grangier, Institut d'optique, Orsay 1. Quantum cryptography : from basic principles to practical realizations. 2. Quantum computing : a conceptual revolution

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

CRYPTOGRAPHY AND LARGE PRIMES *

CRYPTOGRAPHY AND LARGE PRIMES * CRYPTOGRAPHY AND LARGE PRIMES * B. Hartley University of Manchester, England, and National University of Singapore The word "cryptography" derives from Greek and means "secret writing". Since ancient times,

More information

A Beginner s Guide To The General Number Field Sieve

A Beginner s Guide To The General Number Field Sieve 1 A Beginner s Guide To The General Number Field Sieve Michael Case Oregon State University, ECE 575 case@engr.orst.edu Abstract RSA is a very popular public key cryptosystem. This algorithm is known to

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Integers and Division

Integers and Division Integers and Division Notations Z: set of integers N : set of natural numbers R: set of real numbers Z + : set of positive integers Some elements of number theory are needed in: Data structures, Random

More information

Quantum Circuits and Algorithms

Quantum Circuits and Algorithms Quantum Circuits and Algorithms Modular Arithmetic, XOR Reversible Computation revisited Quantum Gates revisited A taste of quantum algorithms: Deutsch algorithm Other algorithms, general overviews Measurements

More information

Quantum computing for beginners

Quantum computing for beginners Quantum computing for beginners Ajit Narayanan Department of Computer Science Old Library University of Exeter Exeter EX4 4PT UK Abstract The paper introduces the basic concepts and principles behind quantum

More information

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen Entanglement arnoldzwicky.org Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen PHYS403, July 26, 2017 Entanglement A quantum object can

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Cryptography in the Quantum Era. Tomas Rosa and Jiri Pavlu Cryptology and Biometrics Competence Centre, Raiffeisen BANK International

Cryptography in the Quantum Era. Tomas Rosa and Jiri Pavlu Cryptology and Biometrics Competence Centre, Raiffeisen BANK International Cryptography in the Quantum Era Tomas Rosa and Jiri Pavlu Cryptology and Biometrics Competence Centre, Raiffeisen BANK International Postulate #1: Qubit state belongs to Hilbert space of dimension 2 ψ

More information

The RSA cryptosystem and primality tests

The RSA cryptosystem and primality tests Mathematics, KTH Bengt Ek November 2015 Supplementary material for SF2736, Discrete mathematics: The RSA cryptosystem and primality tests Secret codes (i.e. codes used to make messages unreadable to outsiders

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Math 299 Supplement: Modular Arithmetic Nov 8, 2013

Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Numbers modulo n. We have previously seen examples of clock arithmetic, an algebraic system with only finitely many numbers. In this lecture, we make

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 23 (rev. 1) Professor M. J. Fischer November 29, 2005 1 Oblivious Transfer Lecture Notes 23 In the locked

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

Quantum Effect or HPC without FLOPS. Lugano March 23, 2016

Quantum Effect or HPC without FLOPS. Lugano March 23, 2016 Quantum Effect or HPC without FLOPS Lugano March 23, 2016 Electronics April 19, 1965 2016 D-Wave Systems Inc. All Rights Reserved 2 Moore s Law 2016 D-Wave Systems Inc. All Rights Reserved 3 www.economist.com/technology-quarterly/2016-03-12/aftermoores-law

More information

A Gentle Introduction to Quantum Computing

A Gentle Introduction to Quantum Computing A Gentle Introduction to Quantum Computing Abdullah Khalid 01-10-0168 School of Science and Engineering Lahore University of Management Sciences Friday 3 rd June, 011 Contents 1 Introduction to Quantum

More information